scispace - formally typeset
Search or ask a question

Showing papers on "Key escrow published in 2021"


Journal ArticleDOI
TL;DR: The technique of certificateless signature is utilized to present a new RDPC protocol for checking the integrity of data shared among a group and the security of the scheme is reduced to the assumptions of computational Diffie-Hellman (CDH) and discrete logarithm (DL).
Abstract: Cloud storage service supplies people with an efficient method to share data within a group. The cloud server is not trustworthy, so lots of remote data possession checking (RDPC) protocols are proposed and thought to be an effective way to ensure the data integrity. However, most of RDPC protocols are based on the mechanism of traditional public key infrastructure (PKI), which has obvious security flaw and bears big burden of certificate management. To avoid this shortcoming, identity-based cryptography (IBC) is often chosen to be the basis of RDPC. Unfortunately, IBC has an inherent drawback of key escrow. To solve these problems, we utilize the technique of certificateless signature to present a new RDPC protocol for checking the integrity of data shared among a group. In our scheme, user's private key includes two parts: a partial key generated by the group manager and a secret value chosen by herself/himself. To ensure the right public keys are chosen during the data integrity checking, the public key of each user is associated with her unique identity, for example the name or telephone number. Thus, the certificate is not needed and the problem of key escrow is eliminated too. Meanwhile, the data integrity can still be audited by public verifier without downloading the whole data. In addition, our scheme also supports efficient user revocation from the group. The security of our scheme is reduced to the assumptions of computational Diffie-Hellman (CDH) and discrete logarithm (DL). Experiment results exhibit that the new protocol is very efficient and feasible.

130 citations


Journal ArticleDOI
TL;DR: In this paper, an improved identity-based encryption algorithm (IIBE) is proposed, which can effectively simplify the key generation process, reduce the network traffic, and improve the network security.
Abstract: Wireless sensor networks (WSN) have problems such as limited power, weak computing power, poor communication ability, and vulnerability to attack. However, the existing encryption methods cannot effectively solve the above problems when applied to WSN. To this end, according to WSN’s characteristics and based on the identity-based encryption idea, an improved identity-based encryption algorithm (IIBE) is proposed, which can effectively simplify the key generation process, reduce the network traffic, and improve the network security. The design idea of this algorithm lies between the traditional public key encryption and identity-based public tweezers’ encryption. Compared with the traditional public key encryption, the algorithm does not need a public key certificate and avoids the management of the certificate. Compared with identity-based public key encryption, the algorithm addresses the key escrow and key revocation problems. The results of the actual network distribution experiments demonstrate that IIBE has low energy consumption and high security, which are suitable for application in WSN with high requirements on security.

97 citations


Journal ArticleDOI
TL;DR: Comprehensive performance evaluation and comparisons show that RUSH outperforms other schemes in both computation and communication efficiencies, and formal security proofs indicate that RRush resists various attacks.
Abstract: The evolving fifth generation (5G) cellular networks will be a collection of heterogeneous and backward-compatible networks. With the increased heterogeneity and densification of 5G heterogeneous networks (HetNets), it is important to ensure security and efficiency of frequent handovers in 5G wireless roaming environments. However, existing handover authentication mechanisms still have challenging issues, such as anonymity, robust traceability and universality. In this paper, we address these issues by introducing RUSH, a Robust and Universal Seamless Handover authentication protocol for 5G HetNets. In RUSH, anonymous mutual authentication with key agreement is enabled for handovers by exploiting the trapdoor collision property of chameleon hash functions and the tamper-resistance of blockchains. RUSH achieves universal handover authentication for all the diverse mobility scenarios, as exemplified by the handover between 5G new radio and non-3GPP access regardless of the trustworthiness of non-3GPP access and the consistency of the core network. RUSH also achieves perfect forward secrecy, master key forward secrecy, known randomness secrecy, key escrow freeness and robust traceability. Our formal security proofs based on the BAN-logic and formal verification based on AVISPA indicate that RUSH resists various attacks. Comprehensive performance evaluation and comparisons show that RUSH outperforms other schemes in both computation and communication efficiencies.

81 citations


Journal ArticleDOI
TL;DR: A new certificateless aggregate signature-based authentication scheme for VANETS that avoids the complex certificate management problem from public-key infrastructure and key escrow problem from an identity-based framework and significantly reduces the computation overhead.
Abstract: In recent years, IoT has opened new opportunities for the development of various industries to improve people’s lives. Vehicular ad hoc network (VANET) uses IoT applications for secure communication among the vehicles and to improve road safety and traffic management. In VANETS, the authentication of the vehicular access control is a crucial security service for both intervehicle and vehicle–roadside unit communications. Another criteria is all the messages should be unaltered in the delivery. Meanwhile, vehicles have to be prevented from the misuse of private information and the attacks on their privacy. Also, limited bandwidth, high mobility and density of vehicles, and scalability are few other challenges in VANETS. A number of research works are focusing on providing the anonymous authentication with preserved privacy and security in VANETS. In this article, we proposed a new certificateless aggregate signature-based authentication scheme for VANETS. Our scheme avoids the complex certificate management problem from public-key infrastructure and key escrow problem from an identity-based framework. Also, aggregate signature aggregates various individual signatures on different messages from different vehicles into a single signature, which in turn results in the reduction of verification time and storage space at the roadside unit. Our scheme can prevent malicious vehicles from disrupting the security features of VANETS. Moreover, our scheme does not use the pairing operation, which is the most expensive operation than others in modern cryptography, thus significantly reduces the computation overhead. Security and performance analysis shows that our scheme is more secure and efficient than current schemes.

61 citations


Journal ArticleDOI
TL;DR: This work proposes a lightweight authentication and key agreement protocol for smart grid which is free from key escrow issues and provides more security and privacy features and shows the better efficiency of the proposed protocol in terms of communication and computation cost compare to others protocols in smart grid network.

45 citations


Journal ArticleDOI
TL;DR: This article proposes an efficient multi-copy dynamic integrity auditing scheme by employing certificateless signatures (named MDSS), which gets rid of expensive certificate management overhead and avoids the key escrow problem in identity-based signatures.
Abstract: To improve data availability and durability, cloud users would like to store multiple copies of their original files at servers. The multi-copy auditing technique is proposed to provide users with the assurance that multiple copies are actually stored in the cloud. However, most multi-replica solutions rely on Public Key Infrastructure (PKI), which entails heavy overhead of certificate computation and management. In this paper, we propose an efficient multi-copy dynamic integrity auditing scheme by employing certificateless signatures (named MDSS), which gets rid of expensive certificate management overhead and avoids the key escrow problem in identity-based signatures. Specifically, we improve the classic Merkle Hash Tree (MHT) to achieve batch updates for multi-copy storage, which allows the communication overhead incurred for dynamics to be independent of the replica number. To meet the flexible storage requirement, we propose a variable replica number storage strategy, allowing users to determine the replica number for each block. Based on the fact that auditors may frame Cloud Storage Servers (CSSs), we use signature verification to prevent malicious auditors from framing honest CSSs. Finally, security analysis proves that our proposal is secure in the random oracle model. Analysis and simulation results show that our proposal is more efficient than current state-of-the-art schemes.

39 citations


Journal ArticleDOI
TL;DR: A privacy-preserving SRC protocol for activity-tracking and corresponding generalized block structure is developed, by connecting an interactive zero-knowledge proof protocol and the key escrow mechanism, and an artificial potential field-based incentive allocation mechanism is proposed to incentivize IoT witnesses to pursue the maximum monitoring coverage deployment.
Abstract: Activity-tracking applications and location-based services using short-range communication (SRC) techniques have been abruptly demanded in the COVID-19 pandemic, especially for automated contact tracing. The attention from both public and policy keeps raising on related practical problems, including1) how to protect data security and location privacy' 2) how to efficiently and dynamically deploy SRC Internet of Thing (IoT) witnesses to monitor large areas' To answer these questions, in this paper, we propose a decentralized and permissionless blockchain protocol, named Bychain. Specifically, 1) a privacy-preserving SRC protocol for activity-tracking and corresponding generalized block structure is developed, by connecting an interactive zero-knowledge proof protocol and the key escrow mechanism. As a result, connections between personal identity and the ownership of on-chain location information are decoupled. Meanwhile, the owner of the on-chain location data can still claim its ownership without revealing the private key to anyone else. 2) An artificial potential field-based incentive allocation mechanism is proposed to incentivize IoT witnesses to pursue the maximum monitoring coverage deployment. We implemented and evaluated the proposed blockchain protocol in the real-world using the Bluetooth 5.0. The experiment and security analysis is shown to provide a real-world performance evaluation.

34 citations


Journal ArticleDOI
TL;DR: This paper presents a certificateless two-party authenticated key agreement (CL2PAKA) scheme for smart grids, then provides the security proofs in the standard model, which is more efficient than previous ones.

31 citations


Journal ArticleDOI
TL;DR: This work proposes an efficient signcryption of a heterogeneous system for IoV (HSC-IoV) that can achieve confidentiality, key revocation, integrity, authentication, and no-repudiation as the high-level security features and has the advantage of being efficient compared to the existing protocols due to the computation without pairing.

24 citations


Journal ArticleDOI
TL;DR: The proposed key management mechanism in the CP-ABE scheme is key-escrow free as well as significantly reduces the decryption overhead of the data receiver, and the performance analysis shows that the proposed scheme is more effective as compared to the existing competing schemes.

23 citations


Journal ArticleDOI
TL;DR: In this paper, the authors proposed a certificateless multi-replica dynamic public auditing scheme for shared data in cloud storage to solve various security concerns such as integrity and availability of data.

Journal ArticleDOI
TL;DR: A short digital signature scheme without pairing in certificate-based setting with aggregation in IIoT environment, which causes less computational overhead and takes significantly less execution time as compared to the existing schemes, which is imperative for the resource limitedIIoT devices.
Abstract: The advent of the Internet of Things (IoT) has escalated the sharing of information among various smart devices many fold, irrespective of their geographical location Recently, applications, such as e-healthcare, farm monitoring, border security, smart transportation, etc have attracted wide attention from the research community However, as devices in the Industrial-IoT (IIoT) environment share their information using the Internet, security issues, such as authentication, integrity, and confidentiality of data pose various challenges to the research community for the successful implementation of any solution To handle these issues, several digital signature-based schemes have been designed in the past However, because of the usage of the identity-based public-key cryptography (IDPKC) or certificate-less-based public-key cryptography (CLPKC), these schemes suffer from key escrow or secret key distribution problems To eliminate these flaws, this article presents a short digital signature scheme without pairing in certificate-based setting with aggregation in IIoT environment Besides, in IIoT environment, communication and computational costs are also considered as imperative challenges In this regard, the pairing free construction, short length signature and aggregation make it a communication and computational efficient signature scheme The performance comparison of the proposed scheme shows that our scheme causes less computational overhead and takes significantly less execution time as compared to the existing schemes, which is imperative for the resource limited IIoT devices We also demonstrate that signature aggregation and verification cost is $667(n+2)$ ms which is much less in comparison to the verification cost ( $2001n$ ms) of $n$ short signatures

Journal ArticleDOI
TL;DR: Both security analysis and experimental simulations show that the proposed MEC-based certificateless group signature scheme is provably secure and practical and the verification efficiency in NDN router is much improved via batch verification in the proposed scheme.
Abstract: Named data networking (NDN) is an emerging information-centric networking paradigm, in which the Internet of Things (IoT) achieves excellent scalability. Recent literature proposes the concept of NDN-IoT, which maximizes the expansion of IoT applications by deploying NDN in the IoT. In the NDN, the security is built into the network by embedding a public signature in each data package to verify the authenticity and integrity of the content. However, signature schemes in the NDN-IoT environment are facing several challenges, such as signing security challenge for resource-constrained IoT end devices (EDs) and verification efficiency challenge for NDN routers. This article mainly studies the data package authentication scheme in the package-level security mechanism. Based on mobile edge computing (MEC), an efficient certificateless group signature scheme featured with anonymity, unforgeability, traceability, and key escrow resilience is proposed. The regional and edge architecture is utilized to solve the device management problem of IoT, reducing the risks of content pollution attacks from the data source. By offloading signature pressure to MEC servers, the contradiction between heavy overhead and shortage of ED resources is avoided. Moreover, the verification efficiency in NDN router is much improved via batch verification in the proposed scheme. Both security analysis and experimental simulations show that the proposed MEC-based certificateless group signature scheme is provably secure and practical.

Journal ArticleDOI
TL;DR: A multimessage and multireceiver signcryption scheme for the multicast channel in a certificateless setting to solve the key escrow problem and is based on hyper-elliptic curve cryptography (HECC), which has much smaller key sizes as compared to elliptic Curve cryptography (ECC).
Abstract: The Internet of Vehicles (IoV) is considered an enhancement of existing vehicular ad-hoc networks, which helps connect mobile vehicles to the Internet of Things (IoT) with the support of 5G networks. To assure the quality-of-service demand by the users, the edge computing paradigm of 5G networks can be incorporated in the IoV environment for supporting compute-intensive applications. The basic safety messages are typically transmitted using a multicast pattern in the IoV-enabled edge computing paradigm. The use of the multicast channel may accelerate the communication process; however, it is prone to various attacks due to the open nature of wireless networks. This paper proposes a multi-message and multi-receiver signcryption scheme for the multicast channel in a certificateless setting to solve key escrow problem. The security of the partial private key is dependent on the secure channel, which increases the complexities of the system. Therefore, in the proposed scheme, we introduce a new idea that does not require a secure channel. The key generation center only sends the pseudo partial private key of the users on a public channel. Furthermore, the proposed scheme is based on hyper-elliptic curve cryptography (HECC), which has much smaller key sizes as compared to elliptic curve cryptography (ECC). The security proofs and performance comparison for our scheme are carried out. The findings show that the proposed scheme provides high security while using less computational and communication costs.

Journal ArticleDOI
TL;DR: This scheme can not only make certificateless encryption scheme resist these two attacks, but also decrease the storage space of blockchain and resolve the complex certificate management problems.
Abstract: The normal public key encryption system has complicated certificate management and key escrow problems, while the certificateless encryption system does no longer require certificates, which reduces storage space and communication costs. As a result, the certificateless encryption system has acquired enormous attention from the academic community, but there are two types of attacks that stop it from being broadly used in manufacturing and life. Because of its tamper proof and autonomy, blockchain is helpful to resist these two kinds of attacks. Therefore, this paper proposes an encryption scheme combining blockchain technology and certificateless encryption technology. This scheme can not only make certificateless encryption scheme resist these two attacks, but also decrease the storage space of blockchain and resolve the complex certificate management problems. Related experimental consequences prove that our scheme can correctly resist the two types of attacks confronted by means of certificateless encryption systems and resolve the key escrow problem.

Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a computation-transferable authenticated key agreement protocol without an online registration center for smart healthcare, which is suitable for low-power IoT applications, including smart healthcare.

Journal ArticleDOI
TL;DR: A thorough survey and examines the state-of-the-art of some traditional ABE as well as multi-authority attribute-based encryption schemes over the past decade and provides design principles of MA-ABE and shows comparisons between existing works on areas as security, performance, and functionality.
Abstract: The introduction of attribute-based encryption (ABE) targets to achieve the implementation of single-to-numerous encryption; however, the sole authority challenge and the issue of distributed management of attributes are bottlenecks to its realization. Multi-authority attribute-based encryption (MA-ABE) where various attribute authorities (which may be independent of each other) control different attribute universe and are involved in the administration of attribute keys for decryption provides the necessary platform to undertake the implementation of fine-grained access regulation over shared data while achieving single-to-numerous encryption. In recent years, research into MA-ABE has seen rapid advancement, and we believe that it is a suitable solution to thwarting the key escrow problem as well as the problem of distributed management of attributes. This paper offers a thorough survey and examines the state-of-the-art of some traditional ABE as well as multi-authority attribute-based encryption schemes over the past decade. Furthermore, the survey gives detailed insights on some essential techniques as well as some classic concretely constructed algorithms. Moreover, we discuss an extension (the different directions) of MA-ABE and its progress since its inception. We also provide design principles of MA-ABE and also show comparisons between existing works on areas as security, performance, and functionality. This paper also discusses several interesting open problems. As far as we can tell, no comparable survey on MA-ABE exists in literature so far.

Journal ArticleDOI
TL;DR: Li et al. as mentioned in this paper proposed certificateless privacy preserving public auditing scheme for dynamic shared data with group user revocation in cloud storage (CLPPPA), which protects the privacy of data from the verifier by leveraging a random masking technique.

Journal ArticleDOI
TL;DR: In this paper, an anonymous, hybrid authentication scheme that utilized physiological signals in combination with a lightweight cryptographic method was presented to provide robust security against well-known attacks such as key escrow, base station compromise, and untraceability of sessions.
Abstract: The Wireless Body Area Network (WBAN) plays a pivotal role in providing ubiquitous computing and has applications in different fields, especially in health monitoring. The advancement in wearable devices has revolutionized the concept of medical services and brought ease to our daily lives. However, the latent threat imposed by attackers has increased concerns related to the security and privacy of patient’s data due to the open nature of the wireless network. The authentication schemes are used to secure patient’s critical data from different types of cyber-attacks. In this paper, we extend our previous work by presenting an anonymous, hybrid authentication scheme that utilized physiological signals in combination with a lightweight cryptographic method to provide robust security against well-known attacks especially key escrow, base station compromise, and untraceability of sessions. The broadly accepted BAN logic is utilized to offer formal proof of mutual authentication and key agreement. The informal verification is performed by the Automated Validation of Internet Security Protocol and Applications (AVISPA) tool. Furthermore, the comparative analysis of the proposed scheme with peer work highlighted that it accomplished better security at low computational, communicational, energy consumption, and storage overheads.

Journal ArticleDOI
01 Feb 2021
TL;DR: Improved Identity-Based Encryption Scheme (IIBES) for Domain Name System (DNS) security which provides confidentiality and authentication through modified identity based encryption and identity based digital signatures and eliminates key escrow problem.
Abstract: A revolutionary change to public-key cryptography can be considered as an Identity Based Cryptography (IBC) in which identity of the receiver is being used as a public key for encrypting a message and Key Generation Centre (KGC). IBC will generate and distribute the private key to each user to decrypt a message. The thought behind presenting the scheme was to improve and reduce the complexity of certificate and key management, but it also gives rise to key escrow problem, access to encrypted information to unauthorized users. The paper represents Improved Identity-Based Encryption Scheme (IIBES) for Domain Name System (DNS) security which provides confidentiality and authentication through modified identity based encryption and identity based digital signatures. The IIBES comprises key revocation mechanism for non-revoked users and also eliminates key escrow problem. Thus, the IIBES aids to implement the identity-based cryptography more safely in reality and protects DNS against cache poisoning, spoofing attack and masquerade attack. Doi: 10.28991/esj-2021-01259 Full Text: PDF

Journal ArticleDOI
TL;DR: A lightweight CPPA scheme based on elliptic curve cryptography is proposed to solve the above issues, in which the pseudonym and public/private key pair of the vehicle is generated by itself, so that the proposed scheme avoids the key escrow issue.
Abstract: Vehicular Ad-Hoc Networks (VANETs) play an ever-increasing important role in improving traffic management and enhancing driving safety. However, vehicular communication using a wireless channel faces security and privacy challenges. The Conditional Privacy-Preserving Authentication (CPPA) scheme is suitable for solving the above challenges, but the existing identity-based CPPA schemes suffer from inborn key escrow issues. Motivated by this, we propose a lightweight CPPA scheme based on elliptic curve cryptography to solve the above issues, in which the pseudonym and public/private key pair of the vehicle is generated by itself, so that the proposed scheme avoids the key escrow issue. Furthermore, to achieve efficient vehicular communication, a CPPA scheme is proposed using a fog computing model that supports mobility, low latency, and location awareness. The pseudonym of the vehicle is generated by two hash chains in the proposed scheme, so that the storage overhead can be reduced efficiently under the condition that backward security is guaranteed. Security analysis shows that the scheme is secure under the random oracle and satisfies the security requirements of VANETs. Performance evaluation demonstrates that the proposed scheme outperforms related schemes in terms of computational and communication overhead.

Journal ArticleDOI
TL;DR: An authenticated access control protocol is presented, which maintains user’s right with authorized content distribution for the digital right management system and has been proved in the random oracle model.
Abstract: With the growing development in digital content distribution, researchers focus on the construction of an access right enabled digital content distribution framework for the legal user. Digital rights management (DRM) is the system which tries to ensure authorized content distribution. Current, DRM systems either provide authentication or constrain access right, but access control with legal authentication in the digital content distribution has remained a challenging issue for public-key cryptography (PKC) or identity-based public-key cryptography (ID-PKC). PKC associates certificate management, which includes revocation, storage, distribution and verification of certificates. As a result, certificate authority becomes the bottleneck in a large network. On the other hand, ID-PKC has the drawback of key escrow. For secure and authorized content distribution, evacuation from these problems is needed. In this paper, we present an authenticated access control protocol, which maintains user’s right with authorized content distribution for the digital right management system. Its security has been proved in the random oracle model. An analysis of performance shows enhancement in efficiency, which indicates that the proposed scheme presents a secure and authorized access control mechanisms for resource-constrained devices.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a multiauthority attribute-based encryption (ABE) scheme with white-box traceability, which greatly reduces the overhead on devices by outsourcing the most decryption work to the cloud server.
Abstract: Cloud-assisted Internet of Things (IoT) significantly facilitate IoT devices to outsource their data for high efficient management. Unfortunately, some unsettled security issues dramatically impact the popularity of IoT, such as illegal access and key escrow problem. Traditional public-key encryption can be used to guarantees data confidentiality, while it cannot achieve efficient data sharing. The attribute-based encryption (ABE) is the most promising way to ensure data security and to realize one-to-many fine-grained data sharing simultaneously. However, it cannot be well applied in the cloud-assisted IoT due to the complexity of its decryption and the decryption key leakage problem. To prevent the abuse of decryption rights, we propose a multiauthority ABE scheme with white-box traceability in this paper. Moreover, our scheme greatly lightens the overhead on devices by outsourcing the most decryption work to the cloud server. Besides, fully hidden policy is implemented to protect the privacy of the access policy. Our scheme is proved to be selectively secure against replayable chosen ciphertext attack (RCCA) under the random oracle model. Some theory analysis and simulation are described in the end.

Journal ArticleDOI
03 Oct 2021-Energies
TL;DR: This paper proposes a novel authenticated key agreement scheme based on the certificateless public key cryptography (CL-PKC) mechanism, which has higher efficiency and would be suitable for the power IoT.
Abstract: Power Internet of Things (IoT) is the application of IoT technology in the field of power grid, which can better control all kinds of power equipment, power personnel and operating environment. However, access to mass terminals brings higher requirements for terminal authentication and key management for the power IoT. And the traditional public key infrastructure (PKI) and identity-based public key cryptography (IB-PKC) exist the problems of certificate management and key escrow. Therefore, the paper proposes a novel authenticated key agreement scheme based on the certificateless public key cryptography (CL-PKC) mechanism. In addition, the proposed scheme is proven with the improved extended Canetti-Krawczyk (eCK) security model. Finally, the implementation of the authenticated key agreement protocol is given based on the actual application requirement of the power IoT, and the analysis and comparison of the simulation demonstrates that the proposed scheme has higher efficiency and would be suitable for the power IoT.

Journal ArticleDOI
TL;DR: This paper proposes a novel certificateless anonymous authentication and key agreement scheme that both enhances the security and reduces the overhead on the computationally constrained measurement devices and is the first Chebyshev chaotic map-based key agreement protocol that is certificateless.
Abstract: The integration of information technologies into the current power grid has raised significant security concerns for the advanced metering infrastructure (AMI). Evidently, without employing proper security measures, illegal or malicious entities could launch miscellaneous attacks. Thus, scholars have presented several key agreement schemes, which can be used by different parties in the AMI guaranteeing their subsequent secure communications. However, after careful deliberation, we found that their efficiency could be still improved while keeping the desired security properties. Thus, in this paper, utilizing the Chebyshev chaotic maps, as one of the most efficient security methods, we first propose a novel certificateless anonymous authentication and key agreement scheme that both enhances the security and reduces the overhead on the computationally constrained measurement devices. To be more specific, we propose a novel signature scheme in the Chebyshev cryptosystem in order to make our protocol certificateless eliminating the key escrow issue and certificate management overhead. By the way, the proposed scheme is the first Chebyshev chaotic map-based key agreement protocol that is certificateless. Then, we validate the security of the proposed scheme using the random oracle model and ProVerif tool as two well-known and popular formal techniques. Our comprehensive functionality, communication cost, and execution time comparisons indicate the superiority of our scheme compared to the all related schemes in terms of both security and efficiency. For a key agreement, the execution time of the proposed scheme is just 539 microseconds, and its communication overhead is only 1088 bits, much better than the existing related ones.

Journal ArticleDOI
TL;DR: Li et al. as discussed by the authors proposed a novel certificateless PDP protocol to efficiently audit the integrity of data shared in a workgroup with user privacy preserving, which eliminates the key escrow problem and the certificate management problem simultaneously.
Abstract: Cloud computing is a fast-growing technology which supplies scalable, innovative, and efficient business models. However, cloud computing is not fully trusted, and the security of the data outsourced in cloud storage needs to be guaranteed. One of the hottest issues is how to ensure the integrity of the data in cloud storage. Until now, many researchers have proposed lots of provable data possession (PDP) schemes to deal with the problem of data integrity audition. Nevertheless, very little effort has been devoted to preserve the data uploader’s privacy while auditing the integrity of data shared in a group. To overcome the shortcoming, we propose a novel certificateless PDP protocol to efficiently audit the integrity of data shared in a workgroup with user privacy preserving. Due to the inherent structural advantage of the certificateless crypto mechanism, our PDP scheme eliminates the key escrow problem and the certificate management problem simultaneously. Moreover, the audition process in our scheme does not need any user’s identity which helps to keep the anonymity of data uploader. We give for our scheme a detailed security proof and efficiency analysis. Experiment results of performance evaluation demonstrate that our new scheme is very efficient and feasible.

Journal ArticleDOI
TL;DR: This work puts forward a non-full key escrow authenticated key exchange protocol tailored for V2V communication, which can resist the ephemeral key leakage attack and performs the security proof in the eCK model and carries out a performance analysis.
Abstract: The emergence of the Internet of Vehicles (IoV) has enhanced the comfort and safety of driving by right of the intelligent transportation system, and communication among devices and infrastructures. However, the messages exchanged between them are mainly through wireless networks, which also makes the devices of IoV vulnerable. In an effort to cope with this problem, many authenticated key exchange protocols tailored for the IoV have been proposed. However, the existing similar protocols are either insufficiently secure or suffer from efficiency issues. Therefore, we propose a new security property named non-full key escrow. Furthermore, we put forward a non-full key escrow authenticated key exchange protocol tailored for V2V communication, which can resist the ephemeral key leakage attack. Then, we perform the security proof in the eCK model and carry out a performance analysis through a series of experiments. The results provide evidence that the proposed protocol is superior in terms of efficiency while compared with existing authenticated key exchange protocols for IoV.

Journal ArticleDOI
TL;DR: This research provides a secure and efficient mobile payment system using an Identity-Based Signature (IBS), which reduces the computational overhead of mobile devices by modifying system parameters and utilizing a cloud server and demonstrates an appropriate technology to communicate between mobile devices to perform payment transactions.
Abstract: Along with the increasing expansion of wireless networks and mobile devices, security, and efficiency in mobile payment systems have become especially important. In this research, a secure and efficient mobile payment system is provided using an Identity-Based Signature (IBS). In the proposed scheme, issues related to managing digital certificates and also the key escrow problem related to identity-based cryptosystems are resolved. In the proposed system, malicious users are not only tracked but revoked from the system. The security and correctness of the proposed protocol are analyzed theoretically and also ProVerif (Protocol Verifier) automated tool used for verifying the security of the proposed scheme formally. The proposed scheme reduces the computational overhead of mobile devices by modifying system parameters and utilizing a cloud server and demonstrates an appropriate technology to communicate between mobile devices to perform payment transactions. Moreover, the proposed protocol provides more security attributes and reduces the total running time of the signature validation algorithm server-aided compared to existing similar protocols.

Book ChapterDOI
01 Jan 2021
TL;DR: In this paper, a new CP-ABE method was proposed to solve the key escrow problem in cloud storage system by analyzing security and performance, and the proposed method allowed efficient and secure data sharing in cloud computing.
Abstract: In recent years, smart cities’ data have been affected by a lot of security problems. Protecting the smart cities’ data is a major problem in the development of smart cities. Therefore, the data is to be stored into the cloud. Because cloud computing is an emanating paradigm to distinguish the user’s data has to be stored into cloud server remotely. Cloud data service provides an extensible and convergent way for data shared across multiple users, which brings greater conveniences for the users. However, the users’ data are stored and shared with trustworthy cloud providers. It will raise a lot of security concerns. Attribute-based encryption (ABE) is a popular mathematical technique in the cloud storage system to resolve security concerns. In the new CP-ABE method, however, key escrow problem cannot be solved. A new Ciphertext Policy Attribute-Based Encryption with Key Hashing Scheme is implemented to overcome this problem. The mechanism’s key role avoids key escrow and reverses secrecy. Therefore, by analyzing security and performance, the proposed method allows for efficient and secure data sharing in cloud computing.

Proceedings ArticleDOI
30 Jan 2021
TL;DR: In this paper, a certificateless and fault-tolerant aggregate signature (CLFTAS) scheme based on the elliptic curve cryptosystem was proposed for vehicular sensor networks.
Abstract: The vehicular sensor network has been developed to improve traffic, enhance the driving experience and so on, and is an inevitable technology trend. In vehicular sensor network, large amounts of data generated by vehicles need to be transmitted in the open channel, so it is important to ensure the integrity of information and vehicular privacy. For such a harsh condition, the aggregate signature technology is a very suitable solution, because it not only provides message integrity and authentication, but is also well suited to resource-constrained environments. Thus, in this paper, for vehicular sensor networks, we construct a certificateless and fault-tolerant aggregate signature (CLFTAS) scheme based on the elliptic curve cryptosystem. The certificateless nature makes our scheme free from the certificate management issue in traditional public key cryptography and the key escrow issue in identity-based cryptography. Fault tolerance greatly makes up for the aggregate signature's defect that adding an invalid individual signature to a valid aggregate invalidates the entire aggregation. Moreover, our scheme can protect the privacy of the vehicle’ identity. In the end, we give the security proof and performance evaluation. In the random oracle model, our scheme is secure under the assumption that solving the elliptic curve discrete logarithm problem is hard, and has great performance optimization and functionality compared with the state-of-the-art.